From 863db56337061016afa9ba32ead5aba3d6af6fd6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Sun, 30 Jun 2019 03:00:55 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/11xxx/CVE-2017-11638.json | 5 +++++ 2017/11xxx/CVE-2017-11642.json | 5 +++++ 2017/11xxx/CVE-2017-11722.json | 5 +++++ 2017/12xxx/CVE-2017-12805.json | 5 +++++ 2017/12xxx/CVE-2017-12806.json | 5 +++++ 2017/12xxx/CVE-2017-12935.json | 5 +++++ 2017/12xxx/CVE-2017-12936.json | 5 +++++ 2017/12xxx/CVE-2017-12937.json | 5 +++++ 2017/13xxx/CVE-2017-13063.json | 5 +++++ 2017/13xxx/CVE-2017-13064.json | 5 +++++ 2017/13xxx/CVE-2017-13065.json | 5 +++++ 2017/13xxx/CVE-2017-13648.json | 5 +++++ 2017/13xxx/CVE-2017-13736.json | 5 +++++ 2017/13xxx/CVE-2017-13737.json | 5 +++++ 2017/13xxx/CVE-2017-13775.json | 5 +++++ 2017/14xxx/CVE-2017-14504.json | 5 +++++ 2017/14xxx/CVE-2017-14649.json | 5 +++++ 2017/14xxx/CVE-2017-14733.json | 5 +++++ 2017/14xxx/CVE-2017-14994.json | 5 +++++ 2017/14xxx/CVE-2017-14997.json | 5 +++++ 2017/15xxx/CVE-2017-15238.json | 5 +++++ 2017/15xxx/CVE-2017-15930.json | 5 +++++ 2017/16xxx/CVE-2017-16545.json | 5 +++++ 2017/16xxx/CVE-2017-16547.json | 5 +++++ 2017/17xxx/CVE-2017-17498.json | 5 +++++ 2017/17xxx/CVE-2017-17500.json | 5 +++++ 2017/17xxx/CVE-2017-17501.json | 5 +++++ 2017/17xxx/CVE-2017-17502.json | 5 +++++ 2017/17xxx/CVE-2017-17503.json | 5 +++++ 2017/18xxx/CVE-2017-18219.json | 5 +++++ 2017/18xxx/CVE-2017-18220.json | 5 +++++ 2018/6xxx/CVE-2018-6799.json | 5 +++++ 2019/11xxx/CVE-2019-11470.json | 5 +++++ 2019/11xxx/CVE-2019-11472.json | 5 +++++ 2019/11xxx/CVE-2019-11473.json | 5 +++++ 2019/11xxx/CVE-2019-11474.json | 5 +++++ 36 files changed, 180 insertions(+) diff --git a/2017/11xxx/CVE-2017-11638.json b/2017/11xxx/CVE-2017-11638.json index 149e1300027..f0b2541e4a3 100644 --- a/2017/11xxx/CVE-2017-11638.json +++ b/2017/11xxx/CVE-2017-11638.json @@ -66,6 +66,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/11xxx/CVE-2017-11642.json b/2017/11xxx/CVE-2017-11642.json index c15b71e8019..4dc6d89509c 100644 --- a/2017/11xxx/CVE-2017-11642.json +++ b/2017/11xxx/CVE-2017-11642.json @@ -71,6 +71,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/29550606d8b9" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/11xxx/CVE-2017-11722.json b/2017/11xxx/CVE-2017-11722.json index 6be8ace6912..5f96a5fa7e1 100644 --- a/2017/11xxx/CVE-2017-11722.json +++ b/2017/11xxx/CVE-2017-11722.json @@ -61,6 +61,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e", "refsource": "MISC", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/12xxx/CVE-2017-12805.json b/2017/12xxx/CVE-2017-12805.json index a2203b0586f..4bbc5e7d111 100644 --- a/2017/12xxx/CVE-2017-12805.json +++ b/2017/12xxx/CVE-2017-12805.json @@ -61,6 +61,11 @@ "refsource": "UBUNTU", "name": "USN-4034-1", "url": "https://usn.ubuntu.com/4034-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/12xxx/CVE-2017-12806.json b/2017/12xxx/CVE-2017-12806.json index 1f2bf70a89c..5c7dcc32750 100644 --- a/2017/12xxx/CVE-2017-12806.json +++ b/2017/12xxx/CVE-2017-12806.json @@ -61,6 +61,11 @@ "refsource": "UBUNTU", "name": "USN-4034-1", "url": "https://usn.ubuntu.com/4034-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/12xxx/CVE-2017-12935.json b/2017/12xxx/CVE-2017-12935.json index 4d8f9c4fe88..8d2a8659ca2 100644 --- a/2017/12xxx/CVE-2017-12935.json +++ b/2017/12xxx/CVE-2017-12935.json @@ -71,6 +71,11 @@ "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/12xxx/CVE-2017-12936.json b/2017/12xxx/CVE-2017-12936.json index 026d1c57642..41977e74aa6 100644 --- a/2017/12xxx/CVE-2017-12936.json +++ b/2017/12xxx/CVE-2017-12936.json @@ -71,6 +71,11 @@ "name": "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-use-after-free-in-readwmfimage-wmf-c/", "refsource": "MISC", "url": "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-use-after-free-in-readwmfimage-wmf-c/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/12xxx/CVE-2017-12937.json b/2017/12xxx/CVE-2017-12937.json index a4a7b18d500..7279ca1ff66 100644 --- a/2017/12xxx/CVE-2017-12937.json +++ b/2017/12xxx/CVE-2017-12937.json @@ -76,6 +76,11 @@ "name": "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-heap-based-buffer-overflow-in-readsunimage-sun-c/", "refsource": "MISC", "url": "https://blogs.gentoo.org/ago/2017/08/05/graphicsmagick-heap-based-buffer-overflow-in-readsunimage-sun-c/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13063.json b/2017/13xxx/CVE-2017-13063.json index 6f700f61bbf..ca4b8528848 100644 --- a/2017/13xxx/CVE-2017-13063.json +++ b/2017/13xxx/CVE-2017-13063.json @@ -71,6 +71,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/434/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/434/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13064.json b/2017/13xxx/CVE-2017-13064.json index eeca3eba104..61838a2a777 100644 --- a/2017/13xxx/CVE-2017-13064.json +++ b/2017/13xxx/CVE-2017-13064.json @@ -76,6 +76,11 @@ "name": "100474", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100474" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13065.json b/2017/13xxx/CVE-2017-13065.json index 23bd34487a8..02eef9b3608 100644 --- a/2017/13xxx/CVE-2017-13065.json +++ b/2017/13xxx/CVE-2017-13065.json @@ -71,6 +71,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/54f48ab2d52a" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13648.json b/2017/13xxx/CVE-2017-13648.json index 38d81da3e70..bb000093145 100644 --- a/2017/13xxx/CVE-2017-13648.json +++ b/2017/13xxx/CVE-2017-13648.json @@ -56,6 +56,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/433/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/433/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13736.json b/2017/13xxx/CVE-2017-13736.json index 42eb7f14355..720e71a7ae2 100644 --- a/2017/13xxx/CVE-2017-13736.json +++ b/2017/13xxx/CVE-2017-13736.json @@ -61,6 +61,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1484192", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1484192" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13737.json b/2017/13xxx/CVE-2017-13737.json index dcbcb9dfce5..d0c8691d13e 100644 --- a/2017/13xxx/CVE-2017-13737.json +++ b/2017/13xxx/CVE-2017-13737.json @@ -86,6 +86,11 @@ "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/13xxx/CVE-2017-13775.json b/2017/13xxx/CVE-2017-13775.json index bc18ffc1f60..a6a3e833f4f 100644 --- a/2017/13xxx/CVE-2017-13775.json +++ b/2017/13xxx/CVE-2017-13775.json @@ -76,6 +76,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/b037d79b6ccd", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/b037d79b6ccd" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/14xxx/CVE-2017-14504.json b/2017/14xxx/CVE-2017-14504.json index 1cf5d1dda2e..119ee7847e9 100644 --- a/2017/14xxx/CVE-2017-14504.json +++ b/2017/14xxx/CVE-2017-14504.json @@ -81,6 +81,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/466/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/466/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/14xxx/CVE-2017-14649.json b/2017/14xxx/CVE-2017-14649.json index 57f11d2d0d2..d8458d845bc 100644 --- a/2017/14xxx/CVE-2017-14649.json +++ b/2017/14xxx/CVE-2017-14649.json @@ -71,6 +71,11 @@ "name": "https://blogs.gentoo.org/ago/2017/09/19/graphicsmagick-assertion-failure-in-pixel_cache-c/", "refsource": "MISC", "url": "https://blogs.gentoo.org/ago/2017/09/19/graphicsmagick-assertion-failure-in-pixel_cache-c/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/14xxx/CVE-2017-14733.json b/2017/14xxx/CVE-2017-14733.json index df90cdd5665..eb84f52636a 100644 --- a/2017/14xxx/CVE-2017-14733.json +++ b/2017/14xxx/CVE-2017-14733.json @@ -71,6 +71,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/458/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/458/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/14xxx/CVE-2017-14994.json b/2017/14xxx/CVE-2017-14994.json index 8c10745c946..8c09d07075a 100644 --- a/2017/14xxx/CVE-2017-14994.json +++ b/2017/14xxx/CVE-2017-14994.json @@ -81,6 +81,11 @@ "name": "https://nandynarwhals.org/CVE-2017-14994/", "refsource": "MISC", "url": "https://nandynarwhals.org/CVE-2017-14994/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/14xxx/CVE-2017-14997.json b/2017/14xxx/CVE-2017-14997.json index 18993adf81c..f028871605f 100644 --- a/2017/14xxx/CVE-2017-14997.json +++ b/2017/14xxx/CVE-2017-14997.json @@ -81,6 +81,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/code/ci/0683f8724200495059606c03f04e0d589b33ebe8/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/code/ci/0683f8724200495059606c03f04e0d589b33ebe8/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/15xxx/CVE-2017-15238.json b/2017/15xxx/CVE-2017-15238.json index 6ae601a289d..02646231e3b 100644 --- a/2017/15xxx/CVE-2017-15238.json +++ b/2017/15xxx/CVE-2017-15238.json @@ -71,6 +71,11 @@ "name": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=93bdb9b30076", "refsource": "CONFIRM", "url": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=93bdb9b30076" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/15xxx/CVE-2017-15930.json b/2017/15xxx/CVE-2017-15930.json index 97d3729a41f..d56848d602c 100644 --- a/2017/15xxx/CVE-2017-15930.json +++ b/2017/15xxx/CVE-2017-15930.json @@ -81,6 +81,11 @@ "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/16xxx/CVE-2017-16545.json b/2017/16xxx/CVE-2017-16545.json index 95995ae2be0..fc8cda5e125 100644 --- a/2017/16xxx/CVE-2017-16545.json +++ b/2017/16xxx/CVE-2017-16545.json @@ -71,6 +71,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/519/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/519/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/16xxx/CVE-2017-16547.json b/2017/16xxx/CVE-2017-16547.json index 22b0fc1a90e..69d265343d5 100644 --- a/2017/16xxx/CVE-2017-16547.json +++ b/2017/16xxx/CVE-2017-16547.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/17xxx/CVE-2017-17498.json b/2017/17xxx/CVE-2017-17498.json index d043fa2855c..a4dca34ab48 100644 --- a/2017/17xxx/CVE-2017-17498.json +++ b/2017/17xxx/CVE-2017-17498.json @@ -81,6 +81,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/525/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/525/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/17xxx/CVE-2017-17500.json b/2017/17xxx/CVE-2017-17500.json index c85ace30f4e..fa28bb55778 100644 --- a/2017/17xxx/CVE-2017-17500.json +++ b/2017/17xxx/CVE-2017-17500.json @@ -81,6 +81,11 @@ "name": "https://sourceforge.net/p/graphicsmagick/bugs/523/", "refsource": "CONFIRM", "url": "https://sourceforge.net/p/graphicsmagick/bugs/523/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/17xxx/CVE-2017-17501.json b/2017/17xxx/CVE-2017-17501.json index bc29adfa5b6..04c0dd37259 100644 --- a/2017/17xxx/CVE-2017-17501.json +++ b/2017/17xxx/CVE-2017-17501.json @@ -81,6 +81,11 @@ "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/5b8414c0d0c4", "refsource": "CONFIRM", "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/5b8414c0d0c4" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/17xxx/CVE-2017-17502.json b/2017/17xxx/CVE-2017-17502.json index bee554fc3fb..c34156b3735 100644 --- a/2017/17xxx/CVE-2017-17502.json +++ b/2017/17xxx/CVE-2017-17502.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/17xxx/CVE-2017-17503.json b/2017/17xxx/CVE-2017-17503.json index e1a4d2d1386..bd844539e8b 100644 --- a/2017/17xxx/CVE-2017-17503.json +++ b/2017/17xxx/CVE-2017-17503.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/18xxx/CVE-2017-18219.json b/2017/18xxx/CVE-2017-18219.json index c7c1141e66d..2f5971d888e 100644 --- a/2017/18xxx/CVE-2017-18219.json +++ b/2017/18xxx/CVE-2017-18219.json @@ -81,6 +81,11 @@ "name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/cadd4b0522fa", "refsource": "CONFIRM", "url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/cadd4b0522fa" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2017/18xxx/CVE-2017-18220.json b/2017/18xxx/CVE-2017-18220.json index cc649144450..ee2a383d838 100644 --- a/2017/18xxx/CVE-2017-18220.json +++ b/2017/18xxx/CVE-2017-18220.json @@ -81,6 +81,11 @@ "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2018/6xxx/CVE-2018-6799.json b/2018/6xxx/CVE-2018-6799.json index c9b5f34caed..73b135f7f1e 100644 --- a/2018/6xxx/CVE-2018-6799.json +++ b/2018/6xxx/CVE-2018-6799.json @@ -76,6 +76,11 @@ "name": "102981", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102981" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2019/11xxx/CVE-2019-11470.json b/2019/11xxx/CVE-2019-11470.json index 58d4e9bd7cb..03033fe1c26 100644 --- a/2019/11xxx/CVE-2019-11470.json +++ b/2019/11xxx/CVE-2019-11470.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4034-1", "url": "https://usn.ubuntu.com/4034-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2019/11xxx/CVE-2019-11472.json b/2019/11xxx/CVE-2019-11472.json index 32cecc1463c..07610ad7802 100644 --- a/2019/11xxx/CVE-2019-11472.json +++ b/2019/11xxx/CVE-2019-11472.json @@ -71,6 +71,11 @@ "refsource": "UBUNTU", "name": "USN-4034-1", "url": "https://usn.ubuntu.com/4034-1/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2019/11xxx/CVE-2019-11473.json b/2019/11xxx/CVE-2019-11473.json index 9170a21ca98..a30b093cd6f 100644 --- a/2019/11xxx/CVE-2019-11473.json +++ b/2019/11xxx/CVE-2019-11473.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1437", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] } diff --git a/2019/11xxx/CVE-2019-11474.json b/2019/11xxx/CVE-2019-11474.json index 3973898e753..6a9460b35bd 100644 --- a/2019/11xxx/CVE-2019-11474.json +++ b/2019/11xxx/CVE-2019-11474.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1437", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-da4c20882c", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/" } ] }